Vulnerabilities > Loop with Unreachable Exit Condition ('Infinite Loop')

DATE CVE VULNERABILITY TITLE RISK
2017-06-27 CVE-2017-9222 Infinite Loop vulnerability in Audiocoding Freeware Advanced Audio Decoder 2 2.7
The mp4ff_parse_tag function in common/mp4ff/mp4meta.c in Freeware Advanced Audio Decoder 2 (FAAD2) 2.7 allows remote attackers to cause a denial of service (infinite loop and CPU consumption) via a crafted mp4 file.
local
low complexity
audiocoding CWE-835
5.5
2017-06-16 CVE-2017-9375 Infinite Loop vulnerability in multiple products
QEMU (aka Quick Emulator), when built with USB xHCI controller emulator support, allows local guest OS privileged users to cause a denial of service (infinite recursive call) via vectors involving control transfer descriptors sequencing.
local
low complexity
qemu debian CWE-835
5.5
2017-06-12 CVE-2017-9122 Infinite Loop vulnerability in Libquicktime 1.2.4
The quicktime_read_moov function in moov.c in libquicktime 1.2.4 allows remote attackers to cause a denial of service (infinite loop and CPU consumption) via a crafted mp4 file.
network
low complexity
libquicktime CWE-835
6.5
2017-06-12 CVE-2017-8871 Infinite Loop vulnerability in multiple products
The cr_parser_parse_selector_core function in cr-parser.c in libcroco 0.6.12 allows remote attackers to cause a denial of service (infinite loop and CPU consumption) via a crafted CSS file.
network
low complexity
gnome opensuse CWE-835
6.5
2017-06-08 CVE-2017-9330 Infinite Loop vulnerability in multiple products
QEMU (aka Quick Emulator) before 2.9.0, when built with the USB OHCI Emulation support, allows local guest OS users to cause a denial of service (infinite loop) by leveraging an incorrect return value, a different vulnerability than CVE-2017-6505.
local
high complexity
qemu debian CWE-835
5.6
2017-06-08 CVE-2017-9310 Infinite Loop vulnerability in multiple products
QEMU (aka Quick Emulator), when built with the e1000e NIC emulation support, allows local guest OS privileged users to cause a denial of service (infinite loop) via vectors related to setting the initial receive / transmit descriptor head (TDH/RDH) outside the allocated descriptor buffer.
local
high complexity
qemu debian CWE-835
5.6
2017-06-08 CVE-2017-9023 Infinite Loop vulnerability in Strongswan
The ASN.1 parser in strongSwan before 5.5.3 improperly handles CHOICE types when the x509 plugin is enabled, which allows remote attackers to cause a denial of service (infinite loop) via a crafted certificate.
network
low complexity
strongswan CWE-835
7.5
2017-06-06 CVE-2017-9461 Infinite Loop vulnerability in multiple products
smbd in Samba before 4.4.10 and 4.5.x before 4.5.6 has a denial of service vulnerability (fd_open_atomic infinite loop with high CPU usage and memory consumption) due to wrongly handling dangling symlinks.
network
low complexity
samba redhat debian CWE-835
6.5
2017-06-02 CVE-2017-9358 Infinite Loop vulnerability in multiple products
A memory exhaustion vulnerability exists in Asterisk Open Source 13.x before 13.15.1 and 14.x before 14.4.1 and Certified Asterisk 13.13 before 13.13-cert4, which can be triggered by sending specially crafted SCCP packets causing an infinite loop and leading to memory exhaustion (by message logging in that loop).
network
low complexity
sangoma asterisk CWE-835
7.5
2017-06-02 CVE-2017-9352 Infinite Loop vulnerability in Wireshark
In Wireshark 2.2.0 to 2.2.6 and 2.0.0 to 2.0.12, the Bazaar dissector could go into an infinite loop.
network
low complexity
wireshark CWE-835
7.5